General

  • Target

    Payment copy.exe

  • Size

    508KB

  • Sample

    200707-55naelqvee

  • MD5

    1664c11dd4bdcb118c22a90ff8ef92b4

  • SHA1

    2ae11f81fe652f678aff056ea5034a5ec5ee1dfb

  • SHA256

    07673093f3b9e9947c5d7b6684927c16e3ae6404039051c02ee48df0d046fdd8

  • SHA512

    58a2d8b33cc390ea1b69555cb0452aab61795a1325f0dc7b2ddc9b85e19146fc7d00ffec2848992f17ec5dab631e676b0f37ab41003be8fc8942208449b3fc5e

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.panchavatihotels.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    psmotel_1234

Targets

    • Target

      Payment copy.exe

    • Size

      508KB

    • MD5

      1664c11dd4bdcb118c22a90ff8ef92b4

    • SHA1

      2ae11f81fe652f678aff056ea5034a5ec5ee1dfb

    • SHA256

      07673093f3b9e9947c5d7b6684927c16e3ae6404039051c02ee48df0d046fdd8

    • SHA512

      58a2d8b33cc390ea1b69555cb0452aab61795a1325f0dc7b2ddc9b85e19146fc7d00ffec2848992f17ec5dab631e676b0f37ab41003be8fc8942208449b3fc5e

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks